<div class="container">
    <h1>Security update for cups</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2025:20090-1</td>
        </tr>
        <tr>
            <th>Release Date:</th>
            <td>2025-02-03T09:11:18Z</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219503">bsc#1219503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225365">bsc#1225365</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-32324.html">CVE-2023-32324</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-32360.html">CVE-2023-32360</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34241.html">CVE-2023-34241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4504.html">CVE-2023-4504</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35235.html">CVE-2024-35235</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32324</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32324</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32360</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32360</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34241</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34241</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4504</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4504</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4504</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35235</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35235</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Micro 6.0</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves five vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for cups fixes the following issues:</p>
<ul>
<li>Version upgrade to 2.4.11:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.11 brings several bug fixes regarding IPP response
  validation, processing PPD values, Web UI support
  (checkbox support, modifying printers) and others fixes.
  Detailed list (from CHANGES.md):</li>
<li>Updated the maximum file descriptor limit
    for <code>cupsd</code> to 64k-1 (Issue #989)</li>
<li>Fixed <code>lpoptions -d</code> with a discovered
    but not added printer (Issue #833)</li>
<li>Fixed incorrect error message for HTTP/IPP errors (Issue #893)</li>
<li>Fixed JobPrivateAccess and SubscriptionPrivateAccess support
    for "all" (Issue #990)</li>
<li>Fixed issues with cupsGetDestMediaByXxx (Issue #993)</li>
<li>Fixed adding and modifying of printers
    via the web interface (Issue #998)</li>
<li>Fixed HTTP PeerCred authentication
    for domain users (Issue #1001)</li>
<li>Fixed checkbox support (Issue #1008)</li>
<li>Fixed printer state notifications (Issue #1013)</li>
<li>Fixed IPP Everywhere printer setup (Issue #1033)
  Issues are those at https://github.com/OpenPrinting/cups/issues
  In particular CUPS 2.4.11 contains those commit regarding
  IPP response validation and processing PPD values:</li>
<li>
<p>"Quote PPD localized strings"
    https://github.com/OpenPrinting/cups/commit/1e6ca5913eceee906038bc04cc7ccfbe2923bdfd
    plus a cleanup to "Fix warnings for unused vars"
    https://github.com/OpenPrinting/cups/commit/2abe1ba8a66864aa82cd9836b37e57103b8e1a3b</p>
</li>
<li>
<p>Version upgrade to 2.4.10:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.10 brings two fixes:</p>
</li>
<li>Fixed error handling when reading a mixed 1setOf attribute.</li>
<li>Fixed scheduler start if there is only domain socket
    to listen on (Issue #985) which is fix for regression
    after fix for CVE-2024-35235 in scenarios where is
    no other listeners in cupsd.conf than domain socket
    created on demand by systemd, launchd or upstart.
  Issues are those at https://github.com/OpenPrinting/cups/issues</li>
<li>Version upgrade to 2.4.9:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.9 brings security fix for CVE-2024-35235 and
  several bug fixes regarding CUPS Web User Interface,
  PPD generation and HTTP protocol implementation.
  Detailed list (from CHANGES.md):</li>
<li>Fixed domain socket handling (CVE-2024-35235)</li>
<li>Fixed creating of <code>cupsUrfSupported</code> PPD keyword
    (Issue #952)</li>
<li>Fixed searching for destinations in web ui (Issue #954)</li>
<li>Fixed TLS negotiation using OpenSSL with servers
    that require the TLS SNI extension.</li>
<li>Really raised <code>cups_enum_dests()</code> timeout for listing
    available IPP printers (Issue #751)...</li>
<li>Fixed <code>Host</code> header regression (Issue #967)</li>
<li>Fixed DNS-SD lookups of local services with Avahi
    (Issue #970)</li>
<li>Fixed listing jobs in destinations in web ui.
    (Apple issue #6204)</li>
<li>
<p>Fixed showing search query in web ui help page.
    (Issue #977)
  Issues are those at https://github.com/OpenPrinting/cups/issues
  Apple issues are those at https://github.com/apple/cups/issues</p>
</li>
<li>
<p>Update to version 2.4.8:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.8 brings many bug fixes which aggregated over the last
  half a year. It brings the important fix for race conditions
  and errors which can happen when installing permanent
  IPP Everywhere printer, support for PAM modules password-auth
  and system-auth and new option for lpstat which can show only
  the successful jobs.
  Detailed list (from CHANGES.md):</p>
</li>
<li>Added warning if the device has to be asked for
    &#x27;all,media-col-database&#x27; separately (Issue #829)</li>
<li>Added new value for &#x27;lpstat&#x27; option &#x27;-W&#x27; - successfull - for
    getting successfully printed jobs (Issue #830)</li>
<li>Added support for PAM modules password-auth
    and system-auth (Issue #892)</li>
<li>Updated IPP Everywhere printer creation error
    reporting (Issue #347)</li>
<li>Updated and documented the MIME typing buffering
    limit (Issue #925)</li>
<li>Raised &#x27;cups_enum_dests()&#x27; timeout for listing
    available IPP printers (Issue #751)</li>
<li>Now report an error for temporary printer defaults
    with lpadmin (Issue #237)</li>
<li>Fixed mapping of PPD InputSlot, MediaType,
    and OutputBin values (Issue #238)</li>
<li>Fixed "document-unprintable-error" handling (Issue #391)</li>
<li>Fixed the web interface not showing an error
    for a non-existent printer (Issue #423)</li>
<li>Fixed printing of jobs with job name longer than 255 chars
    on older printers (Issue #644)</li>
<li>Really backported fix for Issue #742</li>
<li>Fixed &#x27;cupsCopyDestInfo&#x27; device connection
    detection (Issue #586)</li>
<li>Fixed "Upgrade" header handling when there is
    no TLS support (Issue #775)</li>
<li>Fixed memory leak when unloading a job (Issue #813)</li>
<li>Fixed memory leak when creating color profiles (Issue #815)</li>
<li>Fixed a punch finishing bug in the IPP Everywhere
    support (Issue #821)</li>
<li>Fixed crash in &#x27;scan_ps()&#x27; if incoming argument
    is NULL (Issue #831)</li>
<li>Fixed setting job state reasons for successful
    jobs (Issue #832)</li>
<li>Fixed infinite loop in IPP backend if hostname
    is IP address with Kerberos (Issue #838)</li>
<li>Added additional check on socket if &#x27;revents&#x27; from &#x27;poll()&#x27;
    returns POLLHUP together with POLLIN or POLLOUT
    in &#x27;httpAddrConnect2()&#x27; (Issue #839)</li>
<li>Fixed crash in &#x27;ppdEmitString()&#x27; if &#x27;size&#x27; is NULL (Issue #850)</li>
<li>Fixed reporting &#x27;media-source-supported&#x27; when
    sharing printer  which has numbers as strings instead of
    keywords as &#x27;InputSlot&#x27; values (Issue #859)</li>
<li>Fixed IPP backend to support the "print-scaling" option
    with IPP printers (Issue #862)</li>
<li>Fixed potential race condition for the creation
    of temporary queues (Issue #871)</li>
<li>Fixed &#x27;httpGets&#x27; timeout handling (Issue #879)</li>
<li>Fixed checking for required attributes during
    PPD generation (Issue #890)</li>
<li>Fixed encoding of IPv6 addresses in HTTP requests (Issue #903)</li>
<li>Fixed sending response headers to client (Issue #927)</li>
<li>
<p>Fixed CGI program initialization and validation
    of form checkbox and text fields.
  Issues are those at https://github.com/OpenPrinting/cups/issues</p>
</li>
<li>
<p>Version upgrade to 2.4.7:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.7 is released to ship the fix for CVE-2023-4504
  and several other changes, among them it is
  adding OpenSSL support for cupsHashData function and bug fixes.
  Detailed list:</p>
</li>
<li>CVE-2023-4504 - Fixed Heap-based buffer overflow when
    reading Postscript in PPD files</li>
<li>Added OpenSSL support for cupsHashData (Issue #762)</li>
<li>Fixed delays in lpd backend (Issue #741)</li>
<li>Fixed extensive logging in scheduler (Issue #604)</li>
<li>Fixed hanging of lpstat on IBM AIX (Issue #773)</li>
<li>Fixed hanging of lpstat on Solaris (Issue #156)</li>
<li>Fixed printing to stderr if we can&#x27;t open cups-files.conf
    (Issue #777)</li>
<li>Fixed purging job files via cancel -x (Issue #742)</li>
<li>Fixed RFC 1179 port reserving behavior in LPD backend
    (Issue #743)</li>
<li>Fixed a bug in the PPD command interpretation code
    (Issue #768)
  Issues are those at https://github.com/OpenPrinting/cups/issues</li>
<li>Version upgrade to 2.4.6:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.6 is released to ship the fix for CVE-2023-34241
  and two other bug fixes.
  Detailed list:</li>
<li>Fix linking error on old MacOS (Issue #715)</li>
<li>Fix printing multiple files on specific printers (Issue #643)</li>
<li>Fix use-after-free when logging warnings in case of failures
    in cupsdAcceptClient() (fixes CVE-2023-34241)
  Issues are those at https://github.com/OpenPrinting/cups/issues</li>
<li>Version upgrade to 2.4.5:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.5 is a hotfix release for a bug which corrupted
  locally saved certificates, which broke secured printing
  via TLS after the first print job.</li>
<li>Version upgrade to 2.4.4:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.4 release is created as a hotfix for segfault
  in cupsGetNamedDest(), when caller tries to find
  the default destination and the default destination
  is not set on the machine.</li>
<li>Version upgrade to 2.4.3:
  See https://github.com/openprinting/cups/releases
  CUPS 2.4.3 brings fix for CVE-2023-32324, several improvements
  and many bug fixes. CUPS now implements fallback for printers
  with broken firmware, which is not capable of answering
  to IPP request get-printer-attributes with all,
  media-col-database - this enables driverless support for
  bunch of printers which don&#x27;t follow IPP Everywhere standard.
  Aside from the CVE fix the most important fixes are around color
  settings, printer application support fixes and OpenSSL support.
  Detailed list of changes:</li>
<li>Added a title with device uri for found network printers
    (Issues #402, #393)</li>
<li>Added new media sizes defined by IANA (Issues #501)</li>
<li>Added quirk for GoDEX label printers (Issue #440)</li>
<li>Fixed --enable-libtool-unsupported (Issue #394)</li>
<li>Fixed configuration on RISC-V machines (Issue #404)</li>
<li>Fixed the device_uri invalid pointer for driverless printers
    with .local hostname (Issue #419)</li>
<li>Fixed an OpenSSL crash bug (Issue #409)</li>
<li>Fixed a potential SNMP OID value overflow issue (Issue #431)</li>
<li>Fixed an OpenSSL certificate loading issue (Issue #465)</li>
<li>Fixed Brazilian Portuguese translations (Issue #288)</li>
<li>Fixed cupsd default keychain location when building
    with OpenSSL (Issue #529)</li>
<li>Fixed default color settings for CMYK printers as well
    (Issue #500)</li>
<li>Fixed duplicate PPD2IPP media-type names (Issue #688)</li>
<li>Fixed possible heap buffer overflow in _cups_strlcpy()
    (fixes CVE-2023-32324)</li>
<li>Fixed InputSlot heuristic for photo sizes smaller than 5x7"
    if there is no media-source in the request (Issue #569)</li>
<li>Fixed invalid memory access during generating IPP Everywhere
    queue (Issue #466)</li>
<li>Fixed lprm if no destination is provided (Issue #457)</li>
<li>Fixed memory leaks in create_local_bg_thread() (Issue #466)</li>
<li>Fixed media size tolerance in ippeveprinter (Issue #487)</li>
<li>Fixed passing command name without path into ippeveprinter
    (Issue #629)</li>
<li>Fixed saving strings file path in printers.conf (Issue #710)</li>
<li>Fixed TLS certificate generation bugs (Issue #652)</li>
<li>ippDeleteValues would not delete the last value (Issue #556)</li>
<li>Ignore some of IPP defaults if the application sends
    its PPD alternative (Issue #484)</li>
<li>Make Letter the default size in ippevepcl (Issue #543)</li>
<li>Now accessing Admin page in Web UI requires authentication
    (Issue #518)</li>
<li>Now look for default printer on network if needed (Issue #452)</li>
<li>Now we poll media-col-database separately if we fail at first
    (Issue #599)</li>
<li>Now report fax attributes and values as needed (Issue #459)</li>
<li>Now localize HTTP responses using the Content-Language value
    (Issue #426)</li>
<li>Raised file size limit for importing PPD via Web UI
    (Issue #433)</li>
<li>Raised maximum listen backlog size to INT MAX (Issue #626)</li>
<li>Update print-color-mode if the printer is modified
    via ColorModel PPD option (Issue #451)</li>
<li>Use localhost when printing via printer application
    (Issue #353)</li>
<li>Write defaults into /etc/cups/lpoptions if we&#x27;re root
    (Issue #456)
  Issues are those at https://github.com/OpenPrinting/cups/issues</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Micro 6.0
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-6.0-122=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Micro 6.0 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>cups-config-2.4.11-1.1</li>
                        
                            <li>libcups2-debuginfo-2.4.11-1.1</li>
                        
                            <li>libcups2-2.4.11-1.1</li>
                        
                            <li>cups-debugsource-2.4.11-1.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-32324.html">https://www.suse.com/security/cve/CVE-2023-32324.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-32360.html">https://www.suse.com/security/cve/CVE-2023-32360.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34241.html">https://www.suse.com/security/cve/CVE-2023-34241.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4504.html">https://www.suse.com/security/cve/CVE-2023-4504.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35235.html">https://www.suse.com/security/cve/CVE-2024-35235.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219503">https://bugzilla.suse.com/show_bug.cgi?id=1219503</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225365">https://bugzilla.suse.com/show_bug.cgi?id=1225365</a>
                    </li>
                
            
        </ul>
    
</div>